Lucene search

K

Ic-3140W Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2020-26762

A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGet...

9.8CVSS

9.3AI Score

0.004EPSS

2020-12-01 03:15 PM
53
cve
cve

CVE-2021-40597

The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.

9.8CVSS

9.4AI Score

0.003EPSS

2022-06-29 08:15 PM
42
5